Web version / Mobile version
 

Advertisement

 12/3/21

LP, AP & IT Security's #1 News Source

D-Ddaily.net

   


Advertisement


Advertisement
 



Advertisement


Advertisement


Advertisement
 
Advertisement

 


Advertisement


Advertisement


Advertisement








Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement


Advertisement




 

2022 Events

RLPSA Conference
April 10-13

NRF Protect 2022
June 21-23

See More Events


 


 






Advertisement




















 
Advertisement

 




ASIS announces '22 board appointments, new regional boards of directors

Inaugural boards for North America and Europe represent the next step in association's global governance journey

Alexandria, VA (2 December 2021) - ASIS International, the world's largest association for security management professionals, today announced the full slate for its 2022 Global Board of Directors and inaugural North American Regional Board of Directors and European Regional Board of Directors. 2022 global and regional directors will take office 1 January 2022.

Read the full list of appointments
 



The U.S. Crime Surge
The Retail Impact


Retailers Investing Millions in Security Amid Brazen Theft Wave
Retailers confront 'perfect storm' as thefts skyrocket, public safety breaks down
Retail theft is soaring across the U.S., with large chains like Best Buy and Walgreens beset by increasingly brazen and widespread instances of shoplifting that's hurting their bottom lines.

In recent weeks, reports of "smash and grab" robberies in major cities - featuring crowds of thieves making it off with electronics, clothing and footwear, have flooded social media. Security experts cite a litany of reasons including fallout from the COVID-19 pandemic, overwhelmed law enforcement, and deteriorating public safety. In San Francisco in particular, certain types of theft have been all but decriminalized, with officials facing accusations of being too lax on crime.

The Coalition of Law Enforcement and Retail, a trade association, estimates organized retail crime leads to about $45 billion in losses for retailers each year. More than $500 billion in illicit stolen and counterfeit goods are getting sold on third party platforms like Amazon (AMZN).

"What we're experiencing is kind of a perfect storm," Ben Dugan, the coalition's president, told Yahoo Finance Live this week. The coalition is pushing for federal legislation to regulate online marketplaces, "so people can not hide between the shadows of the internet and operate anonymously," Dugan said.

He also cited the impact of organized crime networks that are using petty thieves to boost their activities.

"They're actually being recruited by criminal organizations that are getting involved in what's called 'organized retail crime',[which] has been on the rise since 2017, with the expansion of most of the online marketplaces," Dugan added.

"Unfortunately, I don't think some of these young folks understand how much trouble they're really getting into, they're really getting involved with criminal organizations that recruit them and convince them that there aren't going to be any consequences," Dugan said.

Dugan explained that in most cases, criminal organizations provide their recruits with rental cars, escape routes and burglary tools or allow them to use their own weapons.

"Retailers are investing millions of dollars this holiday season in reaction to a lot of these recent thefts and upgrading their security, adding a lot of physical security technology, resources, manpower and off-duty police," Dugan said. finance.yahoo.com

Beefing Up Security Staff - Locking Up Products - Changing Store Layouts
Stores Like Home Depot and Best Buy Bolster Security After 'Flash Mob' Robberies

Retailers lock up more products and California police increase patrols to combat thefts by criminal groups

The recent thefts mark an increase in intensity because of the size of the groups and the organized nature of the crimes, said some retail and security executives. During the Nordstrom theft, dozens of people arrived at the store in cars at the same time, rushed inside to cause chaos and steal items, and then drove away. The police made a handful of arrests.

Retail and security executives said those events are part of a sharp rise in organized retail theft since the Covid-19 pandemic began, in part because e-commerce growth has led to more demand for underpriced goods online.

At Home Depot, theft apprehensions, when store personnel seize a suspect, are up about 10% year-over-year, a spokeswoman said. The home improvement retailer is hiring more security for stores and changing the physical layout of entrances to prevent theft, for example adding more gates that only allow traffic to flow into stores at an entrance, not out, said Scott Glenn, vice president of asset protection for the company. Recently the company started adding technology to some items that makes a product inoperable until it is checked out through a register, he said.

CVS has doubled the size of its corporate staff working on organized retail crime this year compared with last, said Ben Dugan, director of organized retail crime for the company. Longer term, the drugstore chain is working with local law-enforcement officials in several states to coordinate theft response, as well as supporting federal legislation that retailers hope will make reselling of stolen goods online more difficult, said Mr. Dugan.

Retail theft, particularly by organized groups, is rising at Best Buy Co. and is eating into the company's profits, said Chief Executive Corie Barry on a call to discuss earnings last month.

The electronics chain is finding new ways to lock up products with less inconvenience to customers, she said, such as allowing people to pay by scanning a QR code before leaving with a product from locked cases. Locking up goods on shelves, as many drugstores do, can hamper sales since it can deter some shoppers who need to find a staffer to access an item. Best Buy is also hiring security and changing store layouts, she said. wsj.com

ORC = The Newest Form of Domestic Terrorism?
Why some are calling organized retail robbery 'borderline domestic terrorism'
Domestic terrorism is now being used to describe what it's like to experience flash mob retail robbery in the Bay Area.

KRON4's Haaziq Madyun spoke to the representative of over 200 major retailers in the state, who explains why she views these crimes as terror.

The CEO of the California Retailers Association Rachel Michelin explains why she believes using the phrase, domestic terror is appropriate to describe the lasting impact on someone who was behind the counter working, or in the store shopping, when dozens of thieves suddenly appear without warning.

"Suddenly you've got 90 people showing up in cars with crowbars and sledgehammers running into the stores and committing these brazen crimes. I think it's terrorizing to the people in the stores and those employees," Michelin said.

There has always been shoplifting. It comes with the retail territory, but Michelin says California businesses have never experienced anything like this.

"These brazen acts that we've seen. These coordinated efforts that we've seen up and down the state of California. No one has seen that before."

Some politicians have been saying that they are going to do something about it: "Those organized efforts and they are organized and we want to go after those rings," said Governor Gavin Newsom.

However, it is clear that organized theft rings seem to be leveling up in spite of the tough talk.

"I think we're still trying to wrap our minds around it. We're trying to figure what our next steps are, but if we don't do something bold, if we don't really work together on solutions, I just want to make sure we stop it. We need to make sure our employees and our customers are safe when they go into a store anywhere in the state of California," Michelin said. kron4.com

Retail Workers & Customers 'Traumatized' By Crime Wave
'Flash mob' robberies roiling U.S. retailers, traumatizing workers

Experts say the brazen crimes, which can involve dozens of thieves carrying weapons and breaking glass, are likely being coordinated on social media apps

A spate of brazen store heists, in which organized mobs have hit stores as varied as Nordstrom, Best Buy, Louis Vuitton and Home Depot, has shaken the retail industry and created fresh challenges for law enforcement.

While large-scale "smash-and-grabs" have been on the rise this year, experts say they hit critical mass in late November, when stores were piled high with holiday inventory. On Black Friday alone, a crew of eight made off with $400 worth of sledgehammers, crowbars and hammers from a Home Depot in Lakewood, Calif.; a group ransacked a Bottega Veneta boutique in Los Angeles; and roughly 30 people swarmed a Best Buy near Minneapolis, grabbing electronics.

Retail executives and security experts say the rise of such robberies - which have gone viral online and in some cases, spurred copycats - is the culmination of several factors, including a shortage of security guards, reluctance by police and prosecutors to pursue shoplifting offenses, and the growing use of social media as an organizational tool. They also coincide with a pullback from pandemic-era protocols that limited the number of people who could enter a store at one time.

The incidents have spooked workers, retailers say, as they can involve dozens of people swarming in with crowbars, guns and other weapons and breaking glass. Best Buy chief executive Corie Barry says the high-profile events have made it more difficult to hire staff, particularly in shoplifting hot spots along the West Coast.

It also exposes the limitations of security mainstays such as cameras, electronic tags and even a well-positioned security guard, which might deter a shoplifter but have little efficacy against an unruly crowd.

Most stolen items are quickly sold online, on platforms such as eBay and Facebook Marketplace, where it's easy to remain anonymous, security experts said. But they say the Internet has contributed to the rise of theft in other ways by allowing would-be offenders to coordinate efforts and share footage.

Even Congress and federal law enforcement authorities have taken note. A bill introduced in the House this fall would require e-commerce marketplaces, such as Amazon and eBay, to verify the identities of third-party merchants that sell more than $5,000 worth of goods a year. The FBI is also collaborating with retailers to curb large-scale thefts in stores.

"We can't arrest or prosecute our way out of this," said Barbara Staib, a spokeswoman for the National Association for Shoplifting Prevention. "We need to change our approach." washingtonpost.com

CA Governor Calls Out Local Officials for Not Prosecuting Retail Criminals
Prosecute shoplifters under existing laws, California Gov. Newsome says
Gov. Gavin Newsom said Wednesday in no uncertain terms that he thinks shoplifters should be prosecuted under existing California laws, as he called out local officials whom he said have been reluctant to do so.

He was responding to a recent run of large-scale thefts in California and across the nation in which groups of individuals shoplift en masse from stores or smash and grab from display cases. Single operators have also been a growing problems for retailers who say the thieves face little consequence.

Newsom, a Democrat who has boasted of his criminal justice reform efforts, promised that the proposed budget he sends to state lawmakers next month will "significantly increase our efforts to go after these retail rings."

Attorney General Rob Bonta, a Newsom appointee who has touted his own progressive reforms, separately made similar get-tough comments Wednesday.

Both defended Proposition 47, a ballot measure approved by California voters in 2014 that reduced certain theft and drug possession offenses from felonies to misdemeanors.

Property crime dropped significantly since then despite the recent high-profile cases, Newsom said. State crime statistics show property crimes dipped 7.7% last year, led by a nearly 15% drop in larceny thefts and 4% drop in burglaries.

But Newsom said both the recent spate of mass thefts and lack of prosecutions are "unacceptable."

"If people are breaking in, people stealing your property, they need to be arrested. Police need to arrest them. Prosecutors need to prosecute them. Judges need to hold people accountable for breaking the law," Newsom said. "These are not victimless crimes, and I have no empathy for these criminal elements." washingtonpost.com

Another Theft Epicenter: Chicago's Magnificent Mile
Chicago-Area Retailers Seek to Combat Brazen Grab-and-Run Thefts During Holiday Season
Police departments in numerous local communities, including Chicago, are working to combat a string of brazen grab-and-run thefts from departments stores and high-end retail locations, some of which were caught on video.

Some of the robberies have occurred right in the heart of Chicago's Magnificent Mile, including the Burberry flagship store on Michigan Avenue.

In that theft, four thieves stole thousands of dollars worth of designer purses and other items late Monday afternoon. During the theft, a 23-year-old employee and a 66-year-old shopper suffered minor injuries, and none of the suspects were caught before they left the store.

Ald. Brian Hopkins of Chicago's second ward says that officials are working hard to identify suspects, and say that some of the individuals involved in the thefts are actually part of organized efforts that essentially "take orders" before making their move.

"People at the top are making significant sums of money by targeting this high end merch, and they have orders where they know they can sell it before they even steal it," he said.

"Employees are stealing merchandise too, because they see how easy it is," he said. "Stores aren't enforcing their rules, and we're hearing stories of employees conducting inside jobs."

Hopkins says that some stores have been hesitant to consider options like door buzzers, locks and window shades, saying it promotes an almost-militarized image, but says that increased efforts to control merchandise are necessary. nbcchicago.com

Organized Theft Surge Putting Small Retailers Out of Business
For small businesses, there's no easy way to fight smash-and-grab robberies

"I don't want to continue. It's very difficult to make a living right now," said one small-business owner about the threat of organized theft.

While the recent spate of smash-and-grab robberies has targeted retailers of all sizes, the relative impact on small businesses is substantial. Even a minor robbery can lead to a significant portion of their inventory being stolen, prompting some owners to reconsider whether to even reopen.

"I don't want to continue. It's very difficult to make a living right now," said one business owner, who chose to conceal the identity of herself and her store for fear of reprisal. "I feel terrible. My husband wants to reopen, but I'm tired."

While current strains on the supply chain and the upcoming holiday season may be contributing to some extent, these types of robberies aren't new. They happen frequently and have ties to organized crime.

For businesses looking to prevent or recover from such incidents, there are two main options: hiring security and filing an insurance claim. But both can be problematic and inadequate solutions for small businesses, since they're often prohibitively expensive.

"A lot of small businesses have been contacting us, but they just can't afford having a guard there," said Andrew Dimian, CFO of Omni private security services. "About 90 percent of the businesses that ask can't afford it."  nbcnews.com

Illinois AG Kwame Raoul to announce update on organized retail theft

Amid spike in organized theft, retailers reassess loss prevention

Boulder King Soopers will reopen almost a year after mass shooting

Oakland police offer cops $50,000 hiring bonuses under council member's proposal


Advertisement
 



COVID Update

464.4M Vaccinations Given

US: 49.7M Cases - 806.3K Dead - 39.3M Recovered
Worldwide: 264.6M Cases - 5.2M Dead - 238.6M Recovered


Former Senior Loss Prevention Executive
Know of any fallen LP exec? Let's remember & recognize.

Private Industry Security Guard Deaths: 328   Law Enforcement Officer Deaths: 542
*Red indicates change in total deaths

U.S. COVID Cases by Region Over Past 90 Days

Preparing for a Winter Surge
Biden vows to fight Omicron with 'science and speed, not chaos and confusion'
President Biden, confronting a worrisome new coronavirus variant and the potential of a winter surge, laid out a new pandemic strategy on Thursday afternoon that includes hundreds of vaccination sites aimed at families, booster shots for all adults, new testing requirements for international travelers and free at-home tests that will be covered by private insurers or available at community health centers.

The push to expand access to at-home testing is a tacit acknowledgment by the White House that vaccination, which the president has touted as the path out of the pandemic, is not enough on its own. Experts have argued for months that mask-wearing and testing are also essential, and the need for testing will become even more urgent if the new Omicron variant is found to evade protection from vaccines, which has not yet been established.

"We're going to fight this variant with science and speed, not chaos and confusion," the president said at the National Institutes of Health.

Mr. Biden's announcement comes a day after Omicron was detected in the United States for the first time, in California. On Thursday, a second case was detected, in a Minnesota resident who had recently traveled to New York City. nytimes.com

Biden Calls on Businesses to Move Forward with Vaccine Mandates
Biden asks businesses to proceed with vaccine mandate after omicron variant arrives in U.S.

The White House is asking businesses to proceed with vaccination and testing requirements amid concerns about the omicron variant of the coronavirus.

President Joe Biden on Thursday asked businesses to voluntarily move forward with the administration's Covid-19 vaccine and testing requirements, even as the rules are challenged in court, after U.S. officials confirmed the first case of the omicron variant in the U.S.

"We're asking businesses to step forward and do what's right to protect our workers and to protect our communities, which is to put in place some sort of vaccination requirement or testing requirements for the workplace," a senior administration official said.

The administration's request comes after public health officials in California this week detected the first case in the U.S. of the Covid omicron variant. U.S. and international health officials are concerned that omicron, which has roughly 50 mutations, could prove more transmissible than past strains of the virus and may evade vaccine protection to some degree.

The Biden administration gave businesses with 100 or more employees until Jan. 4 to ensure their staff are either vaccinated against Covid, or submit a negative test weekly before entering the workplace. Unvaccinated employees were supposed to start wearing masks indoors at the workplace on Dec. 5.

However, the Occupational Safety and Health Administration suspended enforcement and implementation of the requirements last month, after the U.S. Court of Appeals for the 5th Circuit halted the policy pending review. Judge Kurt D. Engelhardt, in an opinion for a three-judge panel, said the requirements were "fatally flawed" and raise "serious constitutional concerns" cnbc.com

Retail Pharmacy Double Whammy: Staffing Shortages + Vax Surge
Covid-19 Vaccine Demand Strains CVS, Walgreens and Walmart

The U.S. has plenty of Covid-19 vaccines but retail pharmacies are struggling to quickly administer them in some places.

Vaccine seekers in some states face waits of days or weeks for doses as local health officials hustle to improve access to meet surging demand. CVS Health Corp., Walgreens Boots Alliance Inc. and Walmart Inc., which are facing staffing shortages, now say they may not be able to accommodate people without appointments.

There are 100 million Americans eligible for boosters who have not yet gotten them, the White House said Thursday, adding that retail pharmacies are providing about two-thirds of the nation's Covid-19 vaccinations. The U.S. has increased its reliance on those operations for nationwide Covid-19 testing and vaccine distribution through a federal partnership with nearly two dozen chains.

The chains, particularly CVS and Walgreens, have embraced the responsibility as vaccines generate profits, bring customers into stores and as both companies look to expand deeper into healthcare. But the pharmacies have also struggled with staffing their locations amid a national labor shortage, which has caused some locations to limit hours or close drive-throughs as the companies work to hire thousands more pharmacists and pharmacist technicians. wsj.com

How the Pandemic Has Transformed C-Stores
What convenience stores are getting right

A pandemic helped retailers realize something vital to the industry: All stores, in one way or another, are convenience stores.

Traditional c-stores have been going through their own accelerated transformation because the needs of their customer base changed. No longer were they simply a place to get coffee before going to work - because a chunk of the population was suddenly making their own coffee from their at-home offices. Shoppers also didn't need to get gas on a regular basis because their commute disappeared and travel slowed.

Instead, shoppers needed basics. They were looking for paper products, cleaning supplies and grocery items, according to a report by the National Association of Convenience Stores. Total inside sales for c-stores increased 1.5% in 2020 to a record $255.6 billion, and average basket size increased more than 18% year over year as the segment helped fill basic product needs during a time of unsteady supply chain and panic buying.

With over 150,000 c-stores in the United States and over half of U.S. consumers saying they frequent convenience stores once a month or more, the retail segment is showing signs of advancing in a myriad of ways to continue to meet consumer needs.

"Convenience stores have become the cool kids," said Jeff Lenard, vice president of strategic industry initiatives for the NACS. "C-store doesn't necessarily stand for cool store, it still stands for convenience, because you have to sell speed of service. And speed of service is however the customer defines it." retaildive.com

Walmart Responds to Omicron
Walmart extends COVID leave policy, brings back vaccination incentives

As Omicron variant emerges, retailer continues focus on safety and well-being of associates

Walmart, the nation's largest retailer, is responding to the threat of the new Omicron variant of COVID-19 by extending its COVID leave policy for associates through March 31, 2022, as well as reintroducing its vaccine incentive for frontline associates to provide $150 after an associate becomes fully vaccinated.

The COVID leave policy, which was implemented in March 2020 during the initial surge of the pandemic, provides up to two weeks of paid time off if an associate contracts COVID-19, if a facility is part of a mandated quarantine or if an associate is required to quarantine by a health care provider, government agency or Walmart.

While vaccines are not required at this time for Walmart's frontline associates who work in stores, clubs and supply chain facilities, the Bentonville, Ark.-based retail giant is encouraging employees to become vaccinated against COVID. (More than 90% of Walmart's Bentonville headquarters employees have been fully vaccinated.) In addition to the $150 incentive, Walmart is also giving the employees the time they need to step away from work to get their shots. supermarketnews.com

Unemployment Benefits for Those Who Lose Jobs Over Vaccine Mandates
Losing your job because of vaccine mandates? You can collect unemployment benefits in these states.
Only a few months after terminating federal pandemic unemployment benefits early, several GOP-led states are now expanding jobless payments to a different group of people affected by Covid-19: unvaccinated residents who are losing their jobs due to vaccine mandates.

At least three red states -- Iowa, Tennessee and Florida -- have recently passed laws extending eligibility to these folks as part of broader measures restricting employer vaccine mandates.

Kansas' GOP-led legislature approved a similar bill that Gov. Laura Kelly, a Democrat, recently signed. And in Arkansas, which is controlled by Republicans, a law curtailing vaccine mandates will take effect in January.

Other states, including Wyoming and Wisconsin, have looked into such provisions, and more are expected to consider similar legislation when lawmakers return to their capitols in January. cnn.com

Second U.S. omicron Covid case reported, in Minnesota resident who had traveled to New York City

Germany locks down unvaccinated people, as leaders plan to make shots compulsory; vaccines required for store & restaurant customers


Advertisement
 



Big Gamble for Small Retailers
Supply Chain Problems Have Small Retailers Gambling on Hoarding

Some independent stores ordered in bulk well in advance, and now are hoping they're able to sell what they have.

The buildup of running shoes in Connecticut is just one example of how supply chain woes and pandemic-related shortages are affecting thousands of small businesses around the United States this holiday season. While the widespread availability of vaccines is translating into a busier shopping season than last year, businesses of all sizes are grappling with the impact from factory shutdowns overseas, backups at ports, and trucking and other labor shortages.

The unpredictability this year has forced many small businesses to make buying decisions months or weeks earlier than they normally would and to tie up more of their cash in inventory, which can be risky.

While many small businesses are affected by manufacturing issues overseas, some have used this moment to their advantage. Etsy, which powers online stores for millions of sellers, said more than half of its U.S. vendors sourced materials from within their own states, allowing them to bypass many of the supply chain problems that are affecting the global economy. nytimes.com

Christmas Shopping Surge
Target to extend store hours for holiday shopping starting Sunday

Target is extending store hours in the days leading up to Christmas.

Starting Sunday, most stores will open at 7 a.m. and close at midnight through Dec. 23, Target officials confirmed to USA TODAY. Hours can vary by location and are listed on the store locator at Target.com/store-locator.

Target Chief Stores Officer Mark Schindele said in a statement to USA TODAY that the company is trying to make it "as easy as possible for guests to get all their holiday needs, on their terms. Our extended holiday shopping hours - starting even earlier this year - is one example of just that, allowing guests more time to shop in store or use our fast same-day pickup options during the final weeks of the holiday season." usatoday.com

If I Have Seen Further, it is by Standing on the Shoulders of Giants (*)

By Tony D'Onofrio, Global Retail Influencer & Prosegur's CEO & Managing Director, Global Retail Business Unit

One year ago, I published a video titled "Leadership Skills for the Post COVID-19 'New Normal'." Citing the accomplishments of Isaac Newton, in that video I summarized three leadership skills to ensure post-pandemic success.

During the 'Great Plague' of 1665, Newton was forced to self-isolate away from Cambridge in the countryside for over a year. This confinement became his 'Annus Mirabilis' or the 'Year of Wonders'.

A few weeks ago, a year after the video, I had the great pleasure of visiting Cambridge University in the United Kingdom. On a guided tour through the campus, similar inspiring thoughts arose as a previous article on Florence Italy where I suddenly realized that I was walking the same streets as Leonardo da Vinci, Galileo, and Michelangelo.

In addition to Newton, what are some of the other history luminaries that walked the streets of Cambridge? Why was the pandemic isolation the 'Year of Wonders' for Newton? What leadership skills will be critical for post-COVID-19 success?  Read more here
 

$1.2M gingerbread house on display & for sale at North Carolina jewelry store
If you like jewelry, gingerbread houses and you have $1.2 million just lying around, then one Raleigh jewelry store has just the thing for you. Bailey's Fine Jewelry, located in Raleigh's Village District, has a gingerbread house on display that's worth $1,278,395 - and it's for sale, the store said in a news release. wbtw.com

Retail inventories up ahead of holidays but replenishment cycle still lengthy

Macy's considers splitting its physical and digital units

America adds 210,000 jobs in November, but the details paint a different picture

Jobless claims rebound to 222,000 in second-lowest weekly read of 2021

Sean John files for Ch. 11, nabs bid for $3.3M

REI names Amazon veteran its first chief commercial officer



All the News - One Place - One Source - One Time
Thanks to our sponsors/partners - Take the time to thank them as well please.
If it wasn't for them The Daily wouldn't be here every day for you.


 

 


Advertisement

 


 

In Case You Missed It

Auror named Microsoft Growth Partner of the Year


Auror has been named the 2021 Microsoft Growth Partner of the Year, reflecting the tremendous growth they have achieved in their quest to reduce loss, crime, and harm in retail stores. Their growing global community includes some of the largest retailers in the United States, Canada, Australia and New Zealand. Those organizations are also supported by over 500 law enforcement agencies using intelligence to protect the wider community from crime and harm.

Starting in New Zealand in 2014 with just four stores, Auror has expanded to serve more than 10,000 stores in less than a decade. They are an innovative company doing phenomenally well on the world stage to protect companies from the $100B of crime-related losses that happen every year. The speed of their success is a testament to the power of their innovative incident reporting and retail case management software solutions.

To see more details about their journey, from concept to global movement, see here.


 

 

Advertisement

 


Advertisement
 

Beefing Up Cybersecurity for Critical Infrastructure
Biden Administration Issues Cybersecurity Directives for Freight and Passenger Rail

The orders seek to bolster security for critical transit systems considered at high risk for attack

Nearly all U.S. freight and passenger rail systems will be required to
report certain cybersecurity incidents to the Department of Homeland Security within 24 hours of discovery under new directives published Thursday by the Biden administration.

The orders, issued under congressional authority given to the Transportation Security Administration, will
affect about 90% of passenger rail systems in the U.S. and 80% of freight rail systems that are considered "higher risk," a senior Department of Homeland Security official said, meaning they are considered vital to economic and national security.

The move is the newest effort by the Biden administration to r
equire private industries, especially those involved with managing critical infrastructure like transit systems, to improve their cybersecurity practices in the face of proliferating threats, such as crippling ransomware attacks.

"These new cybersecurity requirements and recommendations will help keep the traveling public safe and protect our critical infrastructure from evolving threats," DHS Secretary Alejandro Mayorkas said. "DHS will continue working with our partners across every level of government and in the private sector to
increase the resilience of our critical infrastructure nationwide." wsj.com

Cyber Burglars Look for Security Vulnerabilities
The importance of vulnerability management for your organization
Everyone is familiar with home
burglaries. Criminals case a house looking for easy access through open windows, unlocked doors, open garages, and the like. Hackers take the same approach electronically and look for network vulnerabilities that grant them access to the data they want. And small to mid-size businesses are an ideal target, since they have fewer resources to dedicate to security efforts than larger companies.

Vulnerability scanning

AdvertisementThe National Institute of Standards and Technology (NIST) recommends vulnerability scans be run at least quarterly, regardless of network size or type. For any organization that relies on continuous availability of their computer network for regular operations, vulnerability scans should be run at least monthly and even more frequently for organizations that collect and/or process personal or sensitive data.

One insider
breach can cost around $7.68 million when you add up all the direct and indirect costs, including down-time, fines, lawsuits, notifications, and identity protection for individuals who were compromised. With the most significant security threat lying behind your own doors, you can't look to external cyberattack stats as the sole risk barometer. The cost a data breach can inflict is a far greater price tag, and it's not just financial. Loss of customers and their trust are incalculable repercussions.

An important component in combating a potential attack is implementing vulnerability
scanning to detect and classify network, application, and security vulnerabilities. By identifying known flaws, coding bugs, packet construction anomalies and misconfigurations to potential access to sensitive data, vulnerability scans assess everything that could possibly be exploited by attackers.

Regular scanning

Despite the NIST recommendations and the importance of regular scanning, a recent survey conducted by RapidFire Tools found that
33% of organizations do not conduct any regular vulnerability scanning. Unfortunately, IT professionals understand the risks but are often held back by budget-around 60% of respondents stated that they would run scans more frequently or check more assets if vulnerability scanning was more affordable. helpnetsecurity.com

$2M Data Breach & Extortion Scheme
DOJ: Former Employee Of Technology Company Charged With Stealing Confidential Data And Extorting Company For Ransom While Posing As Anonymous Attacker
Damian Williams, the United States Attorney for the Southern District of New York, and Michael J. Driscoll, Assistant Director-in-Charge of the New York Office of the Federal Bureau of Investigation ("FBI"), announced the arrest today of NICKOLAS SHARP for secretly stealing gigabytes of confidential files from a New York-based technology company where he was employed ("Company‑1"), and then, while purportedly working to remediate the security breach,
extorting the company for nearly $2 million for the return of the files and the identification of a remaining purported vulnerability.

SHARP subsequently re-victimized his employer by
causing the publication of misleading news articles about the company's handling of the breach that he perpetrated, which were followed by a significant drop in the company's share price associated with the loss of billions of dollars in its market capitalization.

U.S. Attorney Damian Williams said: "As alleged, Nickolas Sharp exploited his access as a trusted insider to steal gigabytes of confidential data from his employer, then,
posing as an anonymous hacker, sent the company a nearly $2 million ransom demand. As further alleged, after the FBI searched his home in connection with the theft, Sharp, now posing as an anonymous company whistle-blower, planted damaging news stories falsely claiming the theft had been by a hacker enabled by a vulnerability in the company's computer systems. Now the alleged theft and lies have been exposed, and Sharp is facing serious federal charges." justice.gov

Key Characteristics of Malicious Domains: Report
Newer top-level domains and certain hosting providers are frequent sources of malicious content, while newly registered domains and free SSL certificates are not any more likely than average to be risky, new research shows.

How IT pros can better track and report cybersecurity KPIs

Inside Israel's cybersecurity efforts

 

It's All Cyber: Crime in a High Tech World

"There is no element of criminality anymore that isn't cybercrime," said Jeremy Sheridan, assistant director of the Secret Service Office of Investigations.

"Whether it's the opportunity to commit the crime, the methods to execute it, the means to profit from it, it all involves some element of cyber."

-
Published in the WSJ on 11/16/21


Advertisement

 


 

Advertisement


 

Advertisement



What's Driving the Amazon Unionization Push?
Amazon employee surveillance fuels unionization efforts: 'It's not prison, it's work'

Warehouse workers at the e-commerce giant cite the constant monitoring of them as a key reason for a labor push.

Brown, 31, said she is measured by a metric that calculates the amount of items her team loads to trucks along with the number of people working that shift.
Amazon, which keeps tabs on workers through the handheld scanners they use to track inventory, regularly presses her to move more items with fewer people, she said. There are cameras everywhere.

"
They basically can see everything you do, and it's all to their benefit," Brown said. "They don't value you as a human being. It's demeaning."

That sentiment, that
Amazon's culture of surveillance constitutes inhuman working conditions, has become fuel for unionization efforts to organize hundreds of thousands of workers at the country's second-largest private employer. Union organizers who spoke with The Washington Post pointed to strict productivity goals and high-tech monitoring as major factors in driving employees to seek representation.

The tech giant uses those
scanners, along with computers at workstations and software developed to track their performance, to a degree that critics say is unlike any other company. High-tech monitoring presses warehouse staff to meet onerous metrics and can lead to injuries, workers and regulators have said.

Workers behind the union efforts have focused significant energy countering the company's tracking - something they also say stymies their efforts to organize.

Amazon's surveillance of its workers even played a role in the decision by a National Labor Relations Board official to call for a new union vote at its Bessemer, Ala., warehouse Monday, finding that the company improperly interfered in the first election. Workers earlier this year rejected unionization by more than 2-to-1 in one of the first major bids to organize at Amazon in years.

In her ruling, the NLRB's Atlanta regional director, Lisa Y. Henderson, wrote that Amazon's efforts to place an unmarked U.S. Postal Service mailbox in "plain view" of
Amazon's security cameras "essentially highjacked the process." washingtonpost.com

Unintended Consequences of Online Shopping Boom
Online Shopping Is Turning the High Seas Into a Super-Polluting Highway

Maritime shipping for Amazon, Walmart, Target, and IKEA accounted for some 20 million tons of carbon dioxide equivalent emissions between 2018 and 2020.

Mega retailers
Amazon, Walmart, Target, and IKEA have made a mint during the pandemic as millions of consumers flocked to online shopping. Those companies have seen record profits as a result, but those profits will come at a steep environmental cost.

A new report released by Stand.earth and Pacific Environment determined maritime
shipping for those four companies alone accounted for some 20 million tons of carbon dioxide equivalent over the past two years, the majority of which stemmed from goods transported between China and the U.S. West Coast. The report warns these emissions could be getting worse still as supply chain crunches force vessels carrying goods to idle mid-transit.

"The retail brands that fill our homes and lives with their products
bear a direct responsibility both for the pollution that the maritime shipping in their supply chains creates and for taking the necessary actions to demand emissions reductions now and 100 percent zero-emissions shipping," the report's authors write. gizmodo.com

Report claims Amazon collects over a third of seller revenue, bringing in $121B in 2021


Advertisement

 


 

Advertisement


 


Advertisement
 

Titusville, FL: Thieves hit Titusville jewelry store, steal $12,000 worth of merchandise
Police in Titusville are searching for two thieves following a robbery at a Titusville jewelry store Wednesday morning. Stephen's Jewelers, located in the Garden Street Plaza off I-95, experienced the break-in around 3:40 a.m., officials said. According to surveillance video, two masked and gloved suspects wearing black smashed their way into the jewelry store with a glass breaker. The robbery, which triggered a burglar alarm, alerted the store owner. "At that moment when I got to the store, I noticed there was approximately (a) half dozen police cars and broken glass on the sidewalk from the front door," said Stephen Lumpkin, the shop's owner. Lumpkin said the duo made off with valuables in roughly two minutes.  clickorlando.com


Davidson County, TN: Lowe's Serial shoplifter arrested in Nashville
Police took one man into custody on Wednesday after they said he stole from a Davidson County Lowes store multiple times. On Nov. 16 and Nov. 20, 2021, Metro police said convicted felon Terrance Moore, 33, walked into the same Lowes home improvement store located on Dickerson Pike, around the same time. An affidavit stated during both incidents,
Moore took a Honda inverter, put it in a cart, then walked past registers without paying. Officers said one inverter cost $1,200, the other was valued at $2,349. Authorities said surveillance video and still shots from the incidents helped identify Moore as the suspect. Moore was indicted on felony theft charges in 2010. wkrn.com

Update: Oxford, CT: Grocery store thieves stole $1,600 worth of Laundry Detergent and Paper Towels
Three people accused of stealing shopping carts full of items from an Oxford grocery store have been arrested. Police said they are still looking for a fourth person involved. The incident happened just after 6:30 a.m. on Nov. 9 at the Market 32 store on Oxford Road. A viral video showed the suspects loading two vehicles outside with shopping carts full of items, like laundry detergent and paper towels.
wfsb.com

Westport, CT: 3 charged in connection to Ulta merchandise theft in Westport after crashing car on I-95
Three people are facing charges after police say they stole merchandise from Ulta Beauty in Westport then crashed a car on I-95. Police say it all began at Ulta Beauty on the Post Road East where the three loaded bags full of merchandise and left without paying. Witnesses say they saw three men walk into the store before they began violently throwing merchandise into bags as employees and customers watched in disbelief. The incident happened around 11:30 a.m. They say the three got into a car that made its way to I-95 but crashed on the highway. Police say everyone ran from the car and back into town, where K-9 units were able to track them down on Treadwell Avenue.
thehour.com

San Jose, CA: Police investigate new smash-and-grab robbery in Eastridge Mall jewelry store
San Jose police are investigating a new smash and grab robbery Thursday night. It happened at Quick Service Jewelry Design late Thursday inside the Eastridge Mall in East San Jose. Officers say four masked suspects entered the business with hammers and started smashing display cases. They took several items and then left on foot. No one was hurt.
abc7news.com

Ontario, Canada: South Simcoe Police Investigating an Organized Shoplifting Ring
South Simcoe Police is investigating the theft of 20 jackets worth $200 each from a store within the Tanger Outlet mall in Cookstown. Police say this was an organized shoplifting ring. Around 2:30 on Saturday, Nov, 27, investigators say two males and a female were seen entering the store followed a short time later by another male and female that were pushing a child's stroller. Once inside the store, police say the group worked together to steal a large quantity of outerwear. Police are appealing to the public for assistance in identifying the suspects.
barrie360.com



View ORC Archives

Case Goes Public?
Share it with the industry


Submit your ORC Association News


Visit ORC
Resource Center


Advertisement


 


Advertisement



Shootings & Deaths

Portland, OR: Grand Jury Indicts Security Guard in Fatal Store Customer Shooting
A Multnomah County grand jury has returned a murder indictment against a security guard who wasn't certified to carry a gun on the job for shooting to death a customer outside a Lowe's Home Care Center in North Portland. Logan C. Gimbel, 28, shot Freddy Nelson, 49, as Nelson sat in the driver's seat of his truck on May 29, police said. Gimbel was patrolling the Delta Shopping Center and has said the shooting was in self-defense, The Oregonian/OregonLive reported. A grand jury didn't agree, returning an indictment that charges Gimbel with second-degree murder with a firearm, unlawful use of a firearm, recklessly endangering another person and two counts of unlawful use of mace. Gimbel turned himself in Thursday to the Portland Police Bureau and he's being held without bail at the Multnomah County Detention Center. usnews.com

Cedar Rapids, IA: One person shot at Grocery store
Cedar Rapids Police are investigating a shooting at a grocery store on Thursday night. Cedar Rapids Police say one person was shot at Jim's Foods, on 6th Street SW and 8th Avenue SW on Thursday night. Police say they received a call for shots fired in the area at 8:07 p.m. A gunshot wound victim later arrived at Mercy Hospital, police say. The victim's injury is non-life threatening. Police say they have not yet identified the shooter, but say the shooting is a targeted incident. kwwl.com

Roswell, NM: Walmart locked down as police search for shooting suspects in the area
Roswell Police spokesman Todd Wildermuth said officers evacuated and locked down the local Walmart as they searched for suspects in a shooting which occurred nearby. Despite rumors of an active shooter on social media, Roswell Police said no shooters were inside the store located at 4500 N. Main St. and no persons were injured. Wildermuth said Roswell Police Department and Chaves County Sheriff's Office were searching for suspects and others involved in a shooting several blocks away on West Pine Lodge Road. sports.yahoo.com

 



Robberies, Incidents & Thefts

Kakaako, Hawaii: Robbery suspects use Taser on Security Guard before ramming truck through storefront
Honolulu police are investigating an early-morning robbery where a security guard was tased and four electric bicycles were taken from a Kakaako business early today. The robbery occurred at Segway of Hawaii at the Coral Commercial Center on Auahi Street at about 5 :10 a.m. Surveillance video footage showed one of three suspects using a torch against the store window before a security guard approached them. The suspect tased the guard and three suspects clad in hoodies reverse a black pickup truck into the storefront, shattering the glass window. They fled the scene in the vehicle with three electric dirt bikes and an electric bicycle (valued at over $20,000) taken from the store. The pickup truck has the word "Aloha " and a black-and-white floral stripe sticker emblazoned on the passenger side. Police said there have been no arrests as of this morning. kitv.com

Los Angeles, CA: 14 arrested after series of smash-and-grab robberies, all are out of custody
Authorities in Los Angeles on Thursday announced more than a dozen arrests in recent smash-and-grab thefts at stores where nearly $340,000 worth of merchandise was stolen, part of a rash of organized retail crime in California. Fourteen people were arrested in connection with 11 brazen robberies between Nov. 18 and 28, and all are out of custody, police Chief Michel Moore said. Most bailed out or met no-bail criteria, and one is a juvenile, he said. At a joint news conference, both Moore and Mayor Eric Garcetti called for an end to a no-bail policy for some defendants aimed at reducing overcrowding at Los Angeles County jails during the coronavirus pandemic. ktla.com

Queens, NY: Thief steals $72,000 cash from Queens grocery store
One thief made off with $72,000 in cash from an unattended safe at a Queens grocery store, police said Thursday. The robbery took place at about 8:05 p.m. on Nov. 20, according to police. A man entered the store, located on Queens Boulevard, and went behind an unattended register. From there, he removed stacks of bills from a safe before leaving the location. Police said the man hid the money in his mask and sweatshirt before leaving in a dark-colored Nissan SUV. pix11.com

San Bruno, CA: Man arrested in connection with $1000 Target smash-and-grab robbery

Macy's at the Capital Mall robbery suspects use bear mace, 2 arrested

Decatur, GA: 2 Cell Phone store Armed Robbers Sentenced To Federal Prison

 



Counterfeit

Los Angeles, CA: $30M in fake designer bags, clothes seized at SoCal ports ahead of holidays
Officers at the ports of Los Angeles and Long Beach seized more than 13,000 counterfeit designer items from a recent Chinese cargo shipment, U.S. Customs and Border Protection said Thursday, warning holiday shoppers not to get duped. The shipment seized on Nov. 9 had fake Gucci, Chanel, Fendi, Yves Saint Laurent and Louis Vuitton bags, shirts and pants, according to the agency. Had they been genuine, the seized items would have a combined retail price of more than $30 million, CBP said. There were 13,586 products in total. fox5sandiego.com


Advertisement

 

Advertisement

Beauty - Las Vegas, NV - Burglary
Bikes - Honolulu, HI - Armed Robbery
C-Store - Coweta, OK - Armed Robbery
C-Store - St Louis, MO - Armed Robbery
C-Store - Nacogdoches, TX -Armed Robbery
C-Store - Pierce County, WA - Robbery
Dollar General - Tulare County, CA - Armed Robbery
Electronics - Champaign, IL - Robbery
Gas Station - Kosciusko, MS - Armed Robbery
Grocery - Queens, NY - Robbery
Hardware - Burbank, CA - Burglary
Jewelry - Titusville, FL - Burglary
Jewelry - San Jose, CA - Robbery
Jewelry - Garner, NC - Robbery
Jewelry - Dallas, TX - Robbery
Jewelry - Dayton, OH - Robbery
Jewelry - Riverside, CA - Robbery
Jewelry - Racine, WI - Robbery
Jewelry - Tucson, AZ - Robbery
Jewelry - Smithfield, NC - Robbery
Macy's - Olympia, WA - Armed Robbery
Restaurant - Columbus, OH - Armed Robbery
Restaurant - Rio Linda, CA - Armed Robbery
Target - San Bruno, CA - Robbery
Ulta - Westport, CT - Robbery
7-Eleven - Philadelphia, PA - Armed Robbery

 

Daily Totals:
• 23 robberies
• 3 burglaries
• 0 shootings
• 0 killed


 

Weekly Totals:
• 143 robberies
• 33 burglaries
• 5 shootings
• 3 killed



Click to enlarge map

Advertisement

 


 

Advertisement


 



Sarah Edward named Regional Investigator, Canada for Nordstrom


Submit Your New Hires/Promotions or New Position

 


 

Advertisement

 

Advertisement



Featured Job Spotlights

 

Help Your Colleagues By Referring the Best

Refer the Best & Build the Best
 



Legends


Regional Loss Prevention and Safety Specialist
New York, NY - posted November 29
You will act as a coach, trainer, mentor, and enforcer to support the risk management program at Legends. Responsibilities can include, but are not limited to: Identify, develop, and implement improved loss prevention and safety measurements with risk management team; Conduct internal audits that have a focus on loss prevention, personal safety, and food safety, and help the team to effectively execute against company standards and requirements
...




Asset Protection Manager
Philadelphia, PA - posted November 5
As an Asset Protection Manager II you will be responsible for one of our highest shortage locations with an elevated scope of responsibility that may include executive direct reports and increased staff levels, higher Sales Volume or significant Shortage risk. You will be the subject matter expert on Asset Protection and Shortage Reduction Strategies within your location...


Safety Director (Retail Background Preferred)
Jacksonville, FL - posted November 3
This role is responsible for developing, implementing, and managing purpose-directed occupational safety and health programs designed to minimize the frequency and severity of customer and associate accidents, while complying with applicable regulatory requirements. This leader is the subject matter expert on all safety matters
...



Director, Loss Prevention & Safety
Goleta, CA - posted September 24
The Director of Loss Prevention & Environmental, Health and Safety plans, organizes, implements, and directs HERBL's programs, procedures, and practices to ensure the safety and security of company employees and property...




Corporate Risk Manager
Central (Denver, Kansas City, Oklahoma, Little Rock & Calif.)
- posted October 5

Summary of Role and Responsibilities: A proactive approach to preventing losses/injuries, whether to our employees, third parties, or customer's valuables. They include but are not limited to cash in transit, auto losses, or injuries...




AP Lead
Manhattan, NY - posted October 19
This role will conduct investigations focusing on Habitual Offenders, high impact external theft/fraud incidents through the use of company technology (CCTV, Incident Reporting, Data Analysis). This role directly teaches and trains Store Leaders and Brand Associates in the safe practices of effectively handling external theft events...




Regional Loss Prevention Manager
Houston, TX (Remote Opportunity) - posted October 14
The position will be responsible for: Internal theft investigations; External theft investigations; Major cash shortage investigations; Fraudulent transaction investigations; Missing inventory investigations; Reviewing stores for physical security improvements
...



Advertisement
 



Featured Jobs


To apply to any of today's Featured Jobs, Click Here



View Featured Jobs   |   Post Your Job
 

Advertisement


 



The importance of staying focused and positive in your job search can't be over emphasized. Even when you're networking keep it positive and never network without asking for another contact name at the companies you're looking at. Operators, Human Resource executives, other Loss Prevention executives, anyone that is in a management position with the companies you're interested in joining. We'd also suggest visiting some stores and trying to meet the Loss Prevention team and finding out more about their LP efforts, structure, management individuals, and just plain getting to know that companies LP culture and never leave without leaving a copy of your resume. Every successful marketing campaign has a grass roots methodology and getting into some stores is just that. If done correctly I assure you the multi unit LP executives will find out who you are and respect you for doing it.


Just a Thought,
Gus

We want to post your tips or advice... Click here

 


Not getting the Daily? Is it ending up in your spam folder?
Please make sure to add d-ddaily@downing-downing.com to your contact list, address book, trusted sender list, and/or company whitelist to ensure you receive our newsletter. 
Want to know how? Read Here

FEEDBACK    /    downing-downing.com    /    Advertise with The D&D Daily